U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Checklist Repository

The National Checklist Program (NCP), defined by the NIST SP 800-70, is the U.S. government repository of publicly available security checklists (or benchmarks) that provide detailed low level guidance on setting the security configuration of operating systems and applications.

NCP provides metadata and links to checklists of various formats including checklists that conform to the Security Content Automation Protocol (SCAP). SCAP enables validated security products to automatically perform configuration checking using NCP checklists. For more information relating to the NCP please visit the information page or the glossary of terms.
Please note that the current search fields have been adjusted to reflect NIST SP 800-70 Revision 4.

Search for Checklists using the fields below. The keyword search will search across the name, and summary.

There are 787 matching records. Displaying matches 361 through 380.

Name (Version) Target Authority Last Modified Resources
Vanguard Compliance Manager z/OS RACF Checklist for completing a manual SRR Audit for Stig (6.56-10) IBM z/OS Version 2, Release 4
IBM z/OS Version 2, Release 5
Vanguard Integrity Professionals, Inc.
08/14/2023 ZIP - Vanguard z/OS RACF Checklist 6.54/8.7 PDF version
ZIP - Vanguard z/OS RACF Checklist 6.56/10 XML version
Vanguard Compliance Manager z/OS RACF Checklist for completing a manual SRR Audit for Stig (6.55-89) IBM z/OS Version 2, Release 4
IBM z/OS Version 2, Release 5
Vanguard Integrity Professionals, Inc.
08/14/2023 ZIP - Vanguard z/OS RACF Checklist 6.54/8.7 PDF version
ZIP - Vanguard z/OS RACF Checklist 6.54/8.7 XML version
Vanguard Compliance Manager z/OS RACF Checklist for completing a manual SRR Audit for Stig (6.53-87) IBM z/OS Version 2, Release 3
IBM z/OS Version 2, Release 4
IBM z/OS Version 2, Release 5
Vanguard Integrity Professionals, Inc.
07/28/2023 ZIP - Vanguard z/OS RACF Checklist 6.53/8.7 PDF version
NIST SP 800-179 (1.0) Apple OS X 10.10
NIST, Computer Security Division
07/25/2023 Machine-Readable Format - GitHub repository for Apple OS X 10.10 Baselines
Prose - Automated Secure Configuration Guidance from the macOS Security Compliance Project (mSCP)
Forescout STIG (Y23M07) Forescout Enterprise Manager
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - Forescout STIG
VMware NSX-T Data Center STIG (Y23M07) VMware NSX
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - VMware NSX-T Data Center STIG
Fortinet FortiGate Firewall STIG (Y23M07) Fortinet Fortigate Firewall
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - Fortinet FortiGate Firewall STIG
Splunk Enterprise 7.x for Windows STIG (Ver 2, Rel 4) Splunk Enterprise 7.0
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - Splunk Enterprise 7.x for Windows STIG - Ver 2, Rel 4
Microsoft Azure SQL Database STIG (Ver 1, Rel 2) Microsoft Azure
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - Microsoft Azure SQL Database STIG - Ver 1, Rel 2
Palo Alto Networks Prisma Cloud Compute STIG (Ver 1, Rel 3) Palo Alto Networks Prisma Cloud Compute
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - Palo Alto Networks Prisma Cloud Compute STIG - Ver 1, Rel 3
BlackBerry Enterprise Mobility Server (BEMS) 3.x STIG (Ver 1, Rel 2) BlackBerry Enterprise Mobility Server (BEMS)
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - BlackBerry Enterprise Mobility Server (BEMS) 3.x STIG - Ver 1, Rel 2
IBM DB2 V10-5 LUW STIG (Ver 2, Rel 1) IBM DB2 V10-5 for Linux, Unix, and Windows (LUW)
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - IBM DB2 V10.5 STIG - Ver 2, Rel 1
Rancher Government Solutions Multi-Cluster Manager STIG (Ver 1, Rel 3) Kubernetes
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - Rancher Government Solutions Multi-Cluster Manager STIG - Ver 1, Rel 3
VMware vSphere 6.7 STIG (Y23M07) VMware vSphere 6.7
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - Sunset - VMware vSphere 6.7 STIG
VMware vSphere 6.5 STIG (Y23M07) VMware vSphere 6.5
Defense Information Systems Agency
07/25/2023 Machine-Readable Format - VMware vSphere 6.5 STIG for Ansible - Ver 1, Rel 2
Standalone XCCDF 1.1.4 - Sunset - VMware vSphere 6.5 STIG
Samsung Android OS 10 with Knox 3.x STIG (Ver 2, Rel 1) Samsung Android OS 10.0
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - Sunset - Samsung Android OS 10 with Knox 3.x STIG - Ver 2, Rel 1
Esri ArcGIS Server 10.3 STIG (Ver 2, Rel 1) Esri ArcGIS Server
Defense Information Systems Agency
07/25/2023 Standalone XCCDF 1.1.4 - Sunset - Esri ArcGIS for Server 10.3 STIG - Ver 2, Rel 1
Big Sur Guidance (Revision 7.0) Apple macOS 11.0 (Big Sur)
NIST, macOS Security Compliance Project
06/28/2023 SCAP 1.3 Content - Big Sur Guidance Revision 7.0
FedRAMP Moderate for Red Hat OpenStack Platform 13 (v1) Red Hat OpenStack Platform 13.0
Red Hat
05/22/2023 Security Template - NIST 800-53 Control Applicability Guide for Red Hat OpenStack Platform 13
Security Template - FedRAMP Moderate Template SSP for Red Hat OpenStack Platform 13
Juniper Router STIG (Y23M06) Juniper JunOS
Defense Information Systems Agency
05/19/2023 Standalone XCCDF 1.1.4 - Juniper Router STIG
* This checklist is still undergoing review for inclusion into the NCP.